HK1208972A1 - 用於通信與操作背景的驗證的方法與系統 - Google Patents

用於通信與操作背景的驗證的方法與系統

Info

Publication number
HK1208972A1
HK1208972A1 HK15109602.4A HK15109602A HK1208972A1 HK 1208972 A1 HK1208972 A1 HK 1208972A1 HK 15109602 A HK15109602 A HK 15109602A HK 1208972 A1 HK1208972 A1 HK 1208972A1
Authority
HK
Hong Kong
Prior art keywords
authentication
communication
Prior art date
Application number
HK15109602.4A
Other languages
English (en)
Inventor
戴維.科曼
埃夫拉伊姆.沙遜
Original Assignee
Serentic Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Serentic Ltd filed Critical Serentic Ltd
Publication of HK1208972A1 publication Critical patent/HK1208972A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/76Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in application-specific integrated circuits [ASIC] or field-programmable devices, e.g. field-programmable gate arrays [FPGA] or programmable logic devices [PLD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • G06F21/87Secure or tamper-resistant housings by means of encapsulation, e.g. for integrated circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/032Protect output to user by software means

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Design And Manufacture Of Integrated Circuits (AREA)
  • Stored Programmes (AREA)
  • Debugging And Monitoring (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)
  • Computer And Data Communications (AREA)
HK15109602.4A 2012-05-08 2015-09-30 用於通信與操作背景的驗證的方法與系統 HK1208972A1 (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201261688084P 2012-05-08 2012-05-08
US201261742029P 2012-08-02 2012-08-02
PCT/IL2013/050385 WO2013168151A2 (en) 2012-05-08 2013-05-06 Method and system for authentication of communication and operation

Publications (1)

Publication Number Publication Date
HK1208972A1 true HK1208972A1 (zh) 2016-03-18

Family

ID=49551410

Family Applications (2)

Application Number Title Priority Date Filing Date
HK15109602.4A HK1208972A1 (zh) 2012-05-08 2015-09-30 用於通信與操作背景的驗證的方法與系統
HK15111654.7A HK1211093A1 (zh) 2012-05-08 2015-11-26 電子實體結構的動態產生和改變的方法

Family Applications After (1)

Application Number Title Priority Date Filing Date
HK15111654.7A HK1211093A1 (zh) 2012-05-08 2015-11-26 電子實體結構的動態產生和改變的方法

Country Status (9)

Country Link
US (1) US9767270B2 (zh)
EP (2) EP2847645A4 (zh)
JP (2) JP2015527624A (zh)
KR (2) KR20150011376A (zh)
CN (2) CN104488220A (zh)
CA (2) CA2872443A1 (zh)
HK (2) HK1208972A1 (zh)
SG (2) SG11201407208UA (zh)
WO (2) WO2013168151A2 (zh)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013168151A2 (en) * 2012-05-08 2013-11-14 Serentic Ltd. Method and system for authentication of communication and operation
US9509707B2 (en) * 2014-06-24 2016-11-29 Qualcomm Incorporated Methods and systems for thwarting side channel attacks
US9774614B2 (en) 2014-06-24 2017-09-26 Qualcomm Incorporated Methods and systems for side channel analysis detection and protection
EP3279823B1 (en) * 2016-08-01 2020-09-23 Secure-IC SAS Security supervision
US10776460B2 (en) 2018-10-15 2020-09-15 KameleonSec Ltd. Proactive security system based on code polymorphism
CN111931444B (zh) * 2019-05-09 2021-07-20 长江存储科技有限责任公司 用于功能对等检测中的仿真方法
US11403403B2 (en) 2020-04-13 2022-08-02 KameleonSec Ltd. Secure processing engine for securing a computing system

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5581763A (en) 1988-06-14 1996-12-03 Progressive Technology Inc. Secure architecture and apparatus using an independent computer cartridge
US5870588A (en) * 1995-10-23 1999-02-09 Interuniversitair Micro-Elektronica Centrum(Imec Vzw) Design environment and a design method for hardware/software co-design
US5896499A (en) 1997-02-21 1999-04-20 International Business Machines Corporation Embedded security processor
US7085670B2 (en) 1998-02-17 2006-08-01 National Instruments Corporation Reconfigurable measurement system utilizing a programmable hardware element and fixed hardware resources
US6968514B2 (en) * 1998-09-30 2005-11-22 Cadence Design Systems, Inc. Block based design methodology with programmable components
US6724220B1 (en) * 2000-10-26 2004-04-20 Cyress Semiconductor Corporation Programmable microcontroller architecture (mixed analog/digital)
US8160864B1 (en) 2000-10-26 2012-04-17 Cypress Semiconductor Corporation In-circuit emulator and pod synchronized boot
GB2391082B (en) 2002-07-19 2005-08-03 Ritech Internat Ltd Portable data storage device with layered memory architecture
JP3806077B2 (ja) * 2002-08-26 2006-08-09 株式会社東芝 メモリカード認識システム、容量切り替え型メモリカード・ホスト機器、容量切り替え型メモリカード、記憶容量設定方法及び記憶容量設定プログラム
WO2005045681A1 (ja) * 2003-11-06 2005-05-19 Matsushita Electric Industrial Co., Ltd. 情報記録媒体、情報記録媒体に対するアクセス装置及び領域設定方法
US7607025B1 (en) * 2004-02-26 2009-10-20 Xilinx, Inc. Methods of intrusion detection and prevention in secure programmable logic devices
WO2006026676A2 (en) 2004-08-30 2006-03-09 California Institute Of Technology Seu-tolerant qdi circuits
US7068168B2 (en) * 2004-11-12 2006-06-27 Simon Girshovich Wireless anti-theft system for computer and other electronic and electrical equipment
JP2006244429A (ja) * 2005-03-07 2006-09-14 Canon Inc データ処理装置及びその制御方法
JP4890976B2 (ja) * 2005-08-31 2012-03-07 キヤノン株式会社 暗号処理装置
US7590768B2 (en) 2005-09-23 2009-09-15 Joseph Gormley Control and interconnection system
US7921303B2 (en) 2005-11-18 2011-04-05 Qualcomm Incorporated Mobile security system and method
CN100437502C (zh) 2005-12-30 2008-11-26 联想(北京)有限公司 基于安全芯片的防病毒方法
US8190885B2 (en) * 2006-12-21 2012-05-29 Spansion Llc Non-volatile memory sub-system integrated with security for storing near field transactions
FR2910666B1 (fr) 2006-12-26 2013-02-08 Oberthur Card Syst Sa Dispositif electronique portable et procede de securisation d'un tel dispositif
WO2008090470A2 (en) 2007-01-16 2008-07-31 Absolute Software Corporation A security module having a secondary agent in coordination with a host agent
US20080228580A1 (en) * 2007-03-12 2008-09-18 Mynewpedia Corp. Method and system for compensating online content contributors and editors
CN101051293A (zh) * 2007-05-11 2007-10-10 广东天海威数码技术有限公司 对个人电脑存储空间的访问控制方法
CN101315617A (zh) 2007-06-01 2008-12-03 鸿富锦精密工业(深圳)有限公司 总线电路装置
US20090006272A1 (en) * 2007-06-18 2009-01-01 David Korman Methods for reorganizing an equity float structure
US8595491B2 (en) * 2008-11-14 2013-11-26 Microsoft Corporation Combining a mobile device and computer to create a secure personalized environment
EP2428019A4 (en) 2009-05-03 2015-01-28 Toshiba Kk MEDIA-INDEPENDENT TRANSFER PROTOCOL SECURITY
US8225021B2 (en) 2009-05-28 2012-07-17 Lexmark International, Inc. Dynamic address change for slave devices on a shared bus
US20110093958A1 (en) 2009-10-21 2011-04-21 Gilles Bruno Marie Devictor Secure Data Storage Apparatus and Method
US8407633B2 (en) * 2009-10-26 2013-03-26 International Business Machines Corporation Dynamically reconfigurable self-monitoring circuit
US20110154501A1 (en) 2009-12-23 2011-06-23 Banginwar Rajesh P Hardware attestation techniques
US20110309789A1 (en) * 2010-06-21 2011-12-22 Kyocera Wireless Corp Charger with data storage
US20120002803A1 (en) 2010-07-02 2012-01-05 Wael Adi Self reconfiguring vlsi architectures for unknown secret physical functions based crypto security systems
US8438416B2 (en) * 2010-10-21 2013-05-07 Advanced Micro Devices, Inc. Function based dynamic power control
CN103827881B (zh) 2011-03-09 2017-12-12 爱迪德技术有限公司 用于设备操作***中的动态平台安全的方法和***
US8884757B2 (en) 2011-07-11 2014-11-11 Verifone, Inc. Anti-tampering protection assembly
WO2013168151A2 (en) * 2012-05-08 2013-11-14 Serentic Ltd. Method and system for authentication of communication and operation
US20150113602A1 (en) * 2012-05-08 2015-04-23 Serentic Ltd. Method and system for authentication of communication and operation

Also Published As

Publication number Publication date
CN104704437B (zh) 2019-02-05
SG11201407208UA (en) 2014-12-30
WO2013168151A2 (en) 2013-11-14
US20150161379A1 (en) 2015-06-11
CN104488220A (zh) 2015-04-01
KR20150022815A (ko) 2015-03-04
WO2013168151A3 (en) 2014-02-27
SG11201407253PA (en) 2014-12-30
CN104704437A (zh) 2015-06-10
EP2859681A2 (en) 2015-04-15
JP2015517700A (ja) 2015-06-22
JP6176866B2 (ja) 2017-08-09
WO2013168148A2 (en) 2013-11-14
CA2873905A1 (en) 2013-11-14
JP2015527624A (ja) 2015-09-17
US9767270B2 (en) 2017-09-19
HK1211093A1 (zh) 2016-05-13
KR20150011376A (ko) 2015-01-30
EP2847645A2 (en) 2015-03-18
CA2872443A1 (en) 2013-11-14
EP2847645A4 (en) 2016-03-09
WO2013168148A3 (en) 2014-03-13
EP2859681A4 (en) 2016-03-30

Similar Documents

Publication Publication Date Title
IL254163B (en) Method and system for authentication
EP2880955A4 (en) METHOD AND SYSTEM FOR ENABLING COMMUNICATION BETWEEN DEVICES
EP2829026A4 (en) COMMUNICATION SYSTEM AND METHOD
GB2529503B8 (en) Voice authentication system and method
SG11201504186UA (en) System and method for voice authentication
EP2866390A4 (en) COMMUNICATION METHOD AND SYSTEM
EP2858003A4 (en) AUTHENTICATION SYSTEM AND AUTHENTICATION METHOD
GB201219235D0 (en) System and method for the authentication of communications
EP2768385A4 (en) METHOD AND SYSTEM FOR DIRECT COMMUNICATION
HK1187201A2 (en) An nfc-based fingerprint authentication system and method
EP2898728A4 (en) COMMUNICATION SYSTEM AND METHOD
HK1202001A1 (zh) 無線電通信系統和方法
EP2879463A4 (en) MOBILE COMMUNICATION SYSTEM AND MOBILE COMMUNICATION PROCESS
GB201403295D0 (en) System and method for abstract communication
GB2499671B (en) Apparatus and method for communication
EP2918134A4 (en) METHOD AND APPARATUS FOR ESTABLISHING DEVICE DEVICE COMMUNICATION
EP2936923A4 (en) METHOD AND SYSTEM FOR COMMUNICATION BETWEEN DEVICES
HK1208972A1 (zh) 用於通信與操作背景的驗證的方法與系統
EP2869649A4 (en) MOBILE COMMUNICATION SYSTEM AND MOBILE COMMUNICATION METHOD
HK1184867A1 (en) Method and system for user authentication
GB2502349B (en) Method and system for communicating between devices
GB201204672D0 (en) Apparatus and method for communication
EP2917987A4 (en) SYSTEM AND METHOD FOR INTRINSIC SECURITY MOBILE DEVICES
EP2817949A4 (en) SYSTEM AND METHOD FOR REMOTELY TRIGGERED AUDIO COMMUNICATION
EP2822310A4 (en) SECURE IDENTITY DETECTION AND COMMUNICATION PROCEDURE